Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/05/2024, 10:20

General

  • Target

    3a4298139a4b2c70379737b8abfdae93c44a3650d205c0773c3e6e69c78ef5b7.exe

  • Size

    4.1MB

  • MD5

    37661e453fc7647eddf5f9e9b3778aa0

  • SHA1

    ed7b3cc6d552c45befdbfc0fcf158ee591645d57

  • SHA256

    3a4298139a4b2c70379737b8abfdae93c44a3650d205c0773c3e6e69c78ef5b7

  • SHA512

    fcd7ffd51ebcfaa445ac08aa8201a7103df03036e0ec8b24a5dbf806232ac3a44cb107b3db1d3916746790eb6969d4179afb0ce618649c3ca651ab4f477e6f8d

  • SSDEEP

    98304:dBH5QtHgtXZGwxAeX68LG3wNCsYjHyiS0gsLIyJOWEFSdaDQG3a9ntG:dBZQtHgtXlxHq4G3ixkyiJTOnSQDy9ng

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a4298139a4b2c70379737b8abfdae93c44a3650d205c0773c3e6e69c78ef5b7.exe
    "C:\Users\Admin\AppData\Local\Temp\3a4298139a4b2c70379737b8abfdae93c44a3650d205c0773c3e6e69c78ef5b7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4324
    • C:\Users\Admin\AppData\Local\Temp\3a4298139a4b2c70379737b8abfdae93c44a3650d205c0773c3e6e69c78ef5b7.exe
      "C:\Users\Admin\AppData\Local\Temp\3a4298139a4b2c70379737b8abfdae93c44a3650d205c0773c3e6e69c78ef5b7.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3792
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:640
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2892
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4356
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2624
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2320
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2428
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1864
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:112
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4604
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1352
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2640
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2648
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2112
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2972
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:264

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hidtvqwx.um0.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      b6e4f15d3573b0c1f92cf0828d9f01bb

      SHA1

      f2228027ccefb6f75ec5ab1db911028a8578e1a1

      SHA256

      3ea6a0df03bd901f553e1f9166d31b6c33af33ea93b17c8a7b97702097da0bc3

      SHA512

      462f6d44d2232617036d1c37998791071dee32d3f6eb4b8ca36ba337780dce0451a993b7591a418865c92493f80904b1dda151cecfa353b0ee7472390e5b9306

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      b32e084df5a88df8cc88b292b0b32017

      SHA1

      4a289e0e73bbf580c91c41c1b07da81914d6cd3f

      SHA256

      895e1123e09e283a11932fb42fbc1564bee303ef6bd3792d9de77ae4d0d9e02b

      SHA512

      99d8d61c344fede0bb0ce9d8f30d205327117e44f395c1d4f9b5804ed7a062bd6f5144bf8566c30a4b41e8cb4afd2ade44fd43a85057f2995109930a6a213f40

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      adbf7aabc6d1d74cd0d27273ef1ea468

      SHA1

      96d8382eacebfa73a41092339d641364bf84725e

      SHA256

      a642ee19ace941862b3d1911dac4a294e922fdff69b005635f94f92b4b0f9fb7

      SHA512

      a6e71ec79e3d2cdc897ed6113de68db470e4c486244bb17a2c685d5350a90c480f2384ab3e7d42abb5f745286b224d9c420eb9518a17466b4b6c45303a6765d5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      eda22ccb814c2f8726e5fd4d14333d1b

      SHA1

      677d804695e9f4d84b56f9b924516df936a05e93

      SHA256

      63feb3a18ac52bd11544077a9df8d759fa3c239ff6eb96ef22e03cbb50414ad5

      SHA512

      dea94403cd5b6831bdc4ea1d4e3645591615f252dc8fb4ac778ce0eca63680475106314d5331d8676860e0fc87a7dbaa39b0726138374572354cf55c87322171

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      92bb08ebd8e1c80070848d9333dc1054

      SHA1

      d29aec7d0b19b1f023a0dbeb8515eaee32ed51ce

      SHA256

      a57cdca3a75bb3aab88402373f6b1050a1e95f11e9d6107d47beb1f1a96ce553

      SHA512

      618b89172950c8b36ada058ea088499f546c764683e4eeabe3be09a8d563c68f55a6671d7786a4c259b962101a32bec854e0125c89a23cf2a9596bb6b00b36b3

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      37661e453fc7647eddf5f9e9b3778aa0

      SHA1

      ed7b3cc6d552c45befdbfc0fcf158ee591645d57

      SHA256

      3a4298139a4b2c70379737b8abfdae93c44a3650d205c0773c3e6e69c78ef5b7

      SHA512

      fcd7ffd51ebcfaa445ac08aa8201a7103df03036e0ec8b24a5dbf806232ac3a44cb107b3db1d3916746790eb6969d4179afb0ce618649c3ca651ab4f477e6f8d

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/112-186-0x00000000076E0000-0x0000000007783000-memory.dmp

      Filesize

      652KB

    • memory/112-176-0x00000000709B0000-0x0000000070D04000-memory.dmp

      Filesize

      3.3MB

    • memory/112-170-0x0000000005EF0000-0x0000000006244000-memory.dmp

      Filesize

      3.3MB

    • memory/112-187-0x0000000007A30000-0x0000000007A41000-memory.dmp

      Filesize

      68KB

    • memory/112-188-0x00000000062A0000-0x00000000062B4000-memory.dmp

      Filesize

      80KB

    • memory/112-174-0x00000000064F0000-0x000000000653C000-memory.dmp

      Filesize

      304KB

    • memory/112-175-0x0000000070830000-0x000000007087C000-memory.dmp

      Filesize

      304KB

    • memory/264-226-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/264-232-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/264-238-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/844-56-0x0000000002990000-0x0000000002D8B000-memory.dmp

      Filesize

      4.0MB

    • memory/844-59-0x0000000002D90000-0x000000000367B000-memory.dmp

      Filesize

      8.9MB

    • memory/844-137-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/844-133-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-237-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-211-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-255-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-225-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-252-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-231-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-233-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-249-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-245-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-257-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-240-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/964-243-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2320-150-0x0000000070910000-0x000000007095C000-memory.dmp

      Filesize

      304KB

    • memory/2320-151-0x00000000710B0000-0x0000000071404000-memory.dmp

      Filesize

      3.3MB

    • memory/2624-121-0x0000000070910000-0x000000007095C000-memory.dmp

      Filesize

      304KB

    • memory/2624-119-0x0000000006220000-0x0000000006574000-memory.dmp

      Filesize

      3.3MB

    • memory/2624-122-0x00000000710B0000-0x0000000071404000-memory.dmp

      Filesize

      3.3MB

    • memory/2648-228-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2648-223-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/3716-58-0x0000000002D30000-0x000000000361B000-memory.dmp

      Filesize

      8.9MB

    • memory/3716-1-0x0000000002920000-0x0000000002D27000-memory.dmp

      Filesize

      4.0MB

    • memory/3716-84-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3716-57-0x0000000002920000-0x0000000002D27000-memory.dmp

      Filesize

      4.0MB

    • memory/3716-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3716-2-0x0000000002D30000-0x000000000361B000-memory.dmp

      Filesize

      8.9MB

    • memory/3792-82-0x0000000007C70000-0x0000000007C81000-memory.dmp

      Filesize

      68KB

    • memory/3792-70-0x0000000070910000-0x000000007095C000-memory.dmp

      Filesize

      304KB

    • memory/3792-60-0x0000000006110000-0x0000000006464000-memory.dmp

      Filesize

      3.3MB

    • memory/3792-83-0x0000000007CC0000-0x0000000007CD4000-memory.dmp

      Filesize

      80KB

    • memory/3792-81-0x0000000007940000-0x00000000079E3000-memory.dmp

      Filesize

      652KB

    • memory/3792-71-0x0000000071090000-0x00000000713E4000-memory.dmp

      Filesize

      3.3MB

    • memory/4324-22-0x0000000005C30000-0x0000000005C4E000-memory.dmp

      Filesize

      120KB

    • memory/4324-30-0x0000000070A90000-0x0000000070DE4000-memory.dmp

      Filesize

      3.3MB

    • memory/4324-54-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-51-0x0000000007390000-0x0000000007398000-memory.dmp

      Filesize

      32KB

    • memory/4324-50-0x0000000007440000-0x000000000745A000-memory.dmp

      Filesize

      104KB

    • memory/4324-49-0x0000000007350000-0x0000000007364000-memory.dmp

      Filesize

      80KB

    • memory/4324-48-0x0000000007340000-0x000000000734E000-memory.dmp

      Filesize

      56KB

    • memory/4324-47-0x0000000007300000-0x0000000007311000-memory.dmp

      Filesize

      68KB

    • memory/4324-45-0x00000000073A0000-0x0000000007436000-memory.dmp

      Filesize

      600KB

    • memory/4324-46-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-44-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-43-0x00000000072E0000-0x00000000072EA000-memory.dmp

      Filesize

      40KB

    • memory/4324-40-0x00000000071D0000-0x00000000071EE000-memory.dmp

      Filesize

      120KB

    • memory/4324-41-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-4-0x0000000074A7E000-0x0000000074A7F000-memory.dmp

      Filesize

      4KB

    • memory/4324-5-0x0000000004650000-0x0000000004686000-memory.dmp

      Filesize

      216KB

    • memory/4324-42-0x00000000071F0000-0x0000000007293000-memory.dmp

      Filesize

      652KB

    • memory/4324-6-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-28-0x0000000007190000-0x00000000071C2000-memory.dmp

      Filesize

      200KB

    • memory/4324-29-0x0000000070910000-0x000000007095C000-memory.dmp

      Filesize

      304KB

    • memory/4324-27-0x0000000006FD0000-0x0000000006FEA000-memory.dmp

      Filesize

      104KB

    • memory/4324-26-0x0000000007620000-0x0000000007C9A000-memory.dmp

      Filesize

      6.5MB

    • memory/4324-25-0x0000000006F10000-0x0000000006F86000-memory.dmp

      Filesize

      472KB

    • memory/4324-24-0x0000000006D10000-0x0000000006D54000-memory.dmp

      Filesize

      272KB

    • memory/4324-23-0x0000000005C50000-0x0000000005C9C000-memory.dmp

      Filesize

      304KB

    • memory/4324-7-0x0000000004CC0000-0x00000000052E8000-memory.dmp

      Filesize

      6.2MB

    • memory/4324-21-0x0000000005700000-0x0000000005A54000-memory.dmp

      Filesize

      3.3MB

    • memory/4324-11-0x0000000005580000-0x00000000055E6000-memory.dmp

      Filesize

      408KB

    • memory/4324-10-0x0000000005510000-0x0000000005576000-memory.dmp

      Filesize

      408KB

    • memory/4324-9-0x0000000005470000-0x0000000005492000-memory.dmp

      Filesize

      136KB

    • memory/4324-8-0x0000000074A70000-0x0000000075220000-memory.dmp

      Filesize

      7.7MB

    • memory/4356-99-0x0000000071090000-0x00000000713E4000-memory.dmp

      Filesize

      3.3MB

    • memory/4356-98-0x0000000070910000-0x000000007095C000-memory.dmp

      Filesize

      304KB

    • memory/4604-201-0x00000000709B0000-0x0000000070D04000-memory.dmp

      Filesize

      3.3MB

    • memory/4604-200-0x0000000070830000-0x000000007087C000-memory.dmp

      Filesize

      304KB